Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2024 01:03

General

  • Target

    7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe

  • Size

    1.1MB

  • MD5

    4bdee3d2933afecf715d363b355bcbeb

  • SHA1

    49cff68323a7e54867887cb14f75cfe459dcb89b

  • SHA256

    7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b

  • SHA512

    aade86e9109b6efdd82dc355a913a00fda355dfea0afd5cb87b1d99a0a5990afdf9653d53f29a425236a284e5eb19058b7702916653fef2751a45d0be8b8addb

  • SSDEEP

    12288:rgeMBID71CWeVdxB5uRaWmk93sYvBFaXQAT2QEhXbwhjKU+oGnmAudhgIQnGy:rgeMBID78l4aW+4iRTCbwhjKTxnmAA

Malware Config

Signatures

  • Detects Echelon Stealer payload 1 IoCs
  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe
    "C:\Users\Admin\AppData\Local\Temp\7de02b69fe9275def409ee590e2e9e6260105a9f039f6323d6436f2ac8d7352b.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:4608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\FXVRHJHwTPVFRFPDNHuJDF078BFBFF000306D22603F02387\87078BFBFF000306D22603F023FXVRHJHwTPVFRFPDNHuJDF\Browsers\Passwords\Passwords_Edge.txt
    Filesize

    426B

    MD5

    42fa959509b3ed7c94c0cf3728b03f6d

    SHA1

    661292176640beb0b38dc9e7a462518eb592d27d

    SHA256

    870ef3d2370932a8938faa60abd47d75ea0af98bfa11c82ae8efe9e94fd8be00

    SHA512

    7def291737d081c93d0cc38ac8d3062fd34d93b68d191eb0d54e9857e0c0afdbcd241471a2e10c28ce8db3b1d1ae0dba2ef6f609cfe8a1e8fe1dd103dba80007

  • memory/4608-0-0x0000028050D90000-0x0000028050EB8000-memory.dmp
    Filesize

    1.2MB

  • memory/4608-1-0x00007FFDCAC20000-0x00007FFDCB6E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4608-2-0x000002806B780000-0x000002806B790000-memory.dmp
    Filesize

    64KB

  • memory/4608-71-0x000002806B4F0000-0x000002806B512000-memory.dmp
    Filesize

    136KB

  • memory/4608-84-0x00007FFDCAC20000-0x00007FFDCB6E1000-memory.dmp
    Filesize

    10.8MB